id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-p34x-8gxh-mj58 | In JetBrains Ktor before 1.6.4, nonce verification during the OAuth2 authentication process is implemented improperly. | [] | null | null | null | null |
|
ICSMA-23-248-01 | Softneta MedDream PACS Premium | The affected product does not perform an authentication check and performs some dangerous functionality, which could result in unauthenticated remote code execution. The affected product stores usernames and passwords in plaintext. The plaintext storage could be abused by attackers to leak legitimate user's credentials. | [] | null | null | 6.1 | null |
RHSA-2010:0175 | Red Hat Security Advisory: httpd security, bug fix, and enhancement update | httpd: request header information leak | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
CVE-2007-1133 | PHP remote file inclusion vulnerability in fcring.php in FCRing 1.3 allows remote attackers to execute arbitrary PHP code via a URL in the s_fuss parameter. | [
"cpe:2.3:a:scripter.ch:fcring:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:scripter.ch:fcring:1.31:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
RHSA-2003:119 | Red Hat Security Advisory: micq security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
CVE-2021-4067 | Use after free in window manager in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 |
|
GHSA-mjf7-37pm-5wf4 | In NCH WebDictate v2.13, persistent Cross Site Scripting (XSS) exists in the Recipient Name field. An authenticated user can add or modify the affected field to inject arbitrary JavaScript. | [] | null | null | null | null |
|
RHSA-2002:193 | Red Hat Security Advisory: openssl security update for Stronghold | security flaw | [
"cpe:/a:redhat:stronghold:4"
] | null | null | null | null |
GHSA-fqmx-726h-7gqj | IBM API Connect 5.0.0.0 through 5.0.8.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 142650. | [] | null | null | 5.9 | null |
|
RHSA-2014:1852 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: information disclosure leading to session token leak (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) flash-plugin: multiple code execution flaws (APSB14-24) | [
"cpe:/a:redhat:rhel_extras:5::client",
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
CVE-2025-32825 | A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'GetProjects' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. | [] | 8.7 | 8.8 | null | null |
|
CVE-2018-18247 | Icinga Web 2 before 2.6.2 has XSS via the /icingaweb2/navigation/add icon parameter. | [
"cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 |
|
GHSA-56q8-wv5h-r272 | Cross-site scripting (XSS) vulnerability in McAfee Email and Web Security (EWS) 5.5 through Patch 6 and 5.6 through Patch 3, and McAfee Email Gateway (MEG) 7.0.0 and 7.0.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to the McAfee Security Appliance Management Console/Dashboard. | [] | null | null | null | null |
|
CVE-2025-4223 | Page Builder: Pagelayer – Drag and Drop website builder <= 2.0.0 - Reflected Cross-Site Scripting via login_url Parameter | The Page Builder: Pagelayer – Drag and Drop website builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘login_url’ parameter in all versions up to, and including, 2.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. A valid username/password pair needs to be supplied in order to be successfully exploited and any injected scripts will only execute in the context of that authenticated user. | [] | null | 4.7 | null | null |
ICSA-19-031-01 | Schneider Electric EVLink Parking | A hard-coded credentials vulnerability exists that could enable an attacker to gain access to the device.CVE-2018-7800 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). A code injection vulnerability exists that could allow remote code execution with maximum privileges.CVE-2018-7801 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). A SQL injection vulnerability exists that could give an attacker access to the web interface with full privileges.CVE-2018-7802 has been assigned to this vulnerability. A CVSS v3 base score of 6.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N). | [] | null | null | 6.4 | null |
CVE-2022-3716 | SourceCodester Online Medicine Ordering System cross site scripting | A vulnerability classified as problematic was found in SourceCodester Online Medicine Ordering System 1.0. Affected by this vulnerability is an unknown functionality of the file /omos/admin/?page=user/list. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-212347. | [
"cpe:2.3:a:oretnom23:online_medicine_ordering_system:1.0:*:*:*:*:*:*:*"
] | null | 3.5 | null | null |
GHSA-qc6p-ff85-qpqh | SQL injection vulnerability in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "ABAD0_DELETE_DERIVATION_TABLE." | [] | null | null | null | null |
|
CVE-2008-6445 | Unspecified vulnerability in YourPlace before 1.0.1 has unknown impact and attack vectors, possibly related to improper authentication and the ability to upload arbitrary PHP code. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:yourplace:yourplace:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
RHSA-2010:0449 | Red Hat Security Advisory: rhn-client-tools security update | rhn-client-tools: authorized information disclosure | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
GHSA-7c58-vxq5-5v66 | AMD fglrx-driver before 15.7 allows local users to gain privileges via a symlink attack. | [] | null | null | 7.8 | null |
|
GHSA-9cwr-72m4-73jq | Node.js < 14.11.0 is vulnerable to HTTP denial of service (DoS) attacks based on delayed requests submission which can make the server unable to accept new connections. | [] | null | 7.5 | null | null |
|
GHSA-352f-66f5-76w2 | OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c. | [] | null | 8.8 | null | null |
|
CVE-2018-16098 | In some Lenovo ThinkPads, an unquoted search path vulnerability was found in various versions of the Synaptics Pointing Device driver which could allow unauthorized code execution as a low privilege user. | [
"cpe:2.3:a:lenovo:synaptics_thinkpad_ultranav_driver:18.0.7.119:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:*:*",
"cpe:2.3:a:lenovo:synaptics_thinkpad_ultranav_driver:19.5.19.33:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:a:lenovo:synaptics_thinkpad_ultranav_driver:19.0.17.140:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:a:lenovo:synaptics_thinkpad_ultranav_driver:19.3.4.219:*:*:*:*:*:*:*",
"cpe:2.3:a:lenovo:synaptics_thinkpad_ultranav_driver:16.2.19.23:*:*:*:*:*:*:*",
"cpe:2.3:a:lenovo:synaptics_thinkpad_ultranav_driver:18.1.27.42:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_helix_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_helix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_l430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_l430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_l530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_l530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_p1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_p1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_x1_extreme_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_x1_extreme:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_p50s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_p50s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_p51_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_p51:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_p51s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_p51s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_p52s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_p52s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_p70_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_p70:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_s1_yoga_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_s1_yoga:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_s430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_s430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_t420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_t420:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thiankpad_t420i_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thiankpad_t420i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t420s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t420s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t420si_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t420si:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t430s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t430s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t430i_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t430i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t431s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t431s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t440_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t440:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t440s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t440s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t440p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t440p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t460s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t460s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t470_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t470:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t470s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t470s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t520_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t520i_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t520i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t530i_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t530i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t540_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t540p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t540p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t550_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t560_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t570_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t570:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_t580_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_t580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_twist_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_twist:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_s230u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_s230u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_w530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_w530:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_w540_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_w540:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_w541_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_w541:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_w550s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_w550s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x1_carbon_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_carbon:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x1_yoga_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_yoga:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x1_hybrid_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x1_hybrid:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x220_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x220i_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x220i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x220_tablet_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x220_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x230_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x230:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x230i_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x230i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x230_tablet_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x230_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x230i_tablet_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x230i_tablet:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x230s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x230s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x240s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x240s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x240_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x240:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_x280_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_x280:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:thinkpad_yoga_11e_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:thinkpad_yoga_11e:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 |
|
GHSA-h5qf-rf3c-vmj5 | Use-after-Free vulnerability in cflow 1.6 in the void call(char *name, int line) function at src/parser.c, which could cause a denial of service via the pointer variable caller->callee. | [] | null | null | null | null |
|
GHSA-g583-4mg8-hq84 | In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-244569759 | [] | null | 5.5 | null | null |
|
GHSA-jg4g-4qh7-x9h2 | Avaya Argent Office 2.1 compares a user-provided SNMP community string with the correct string only up to the length of the user-provided string, which allows remote attackers to bypass authentication with a 0 length community string. | [] | null | null | null | null |
|
CVE-2012-5690 | RealNetworks RealPlayer before 16.0.0.282 and RealPlayer SP 1.0 through 1.1.5 allow remote attackers to execute arbitrary code via a RealAudio file that triggers access to an invalid pointer. | [
"cpe:2.3:a:realnetworks:realplayer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:6:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:7:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:8:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2.1744:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2.2315:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11_build_6.0.14.748:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:12.0.0.1444:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:12.0.0.1548:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.1.609:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:15.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:15.0.4.43:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:15.0.5.109:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:15.0.6.14:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:15.02.71:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.5:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-pq6p-fc96-wc5w | Undisclosed requests may bypass configuration utility authentication, allowing an attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated | [] | null | 9.8 | null | null |
|
GHSA-5mx7-hhwx-7mq8 | Integer underflow in the ProcessCommandsInternal function in dec/decode.c in Brotli, as used in Google Chrome before 48.0.2564.109, allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted data with brotli compression. | [] | null | null | 8.8 | null |
|
GHSA-946v-x5hx-9p7j | Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the saveParentControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload. | [] | null | 9.8 | null | null |
|
GHSA-47r3-9wvw-vmvm | reddcoin through 2.1.0.5 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on the victim's disk. | [] | null | 7.5 | null | null |
|
CVE-2021-34262 | A buffer overflow vulnerability in the USBH_ParseEPDesc() function of STMicroelectronics STM32Cube Middleware v1.8.0 and below allows attackers to execute arbitrary code. | [
"cpe:2.3:a:st:stm32cube_middleware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:st:stm32h7b3:-:*:*:*:*:*:*:*"
] | null | 6.8 | null | 4.6 |
|
GHSA-m36g-4gr6-38w3 | A Buffer Copy without Checking Size of Input vulnerability in the PFE management daemon (evo-pfemand) of Juniper Networks Junos OS Evolved on ACX7000 Series allows an unauthenticated, adjacent attacker to cause aDenial-of-Service (DoS).When multicast traffic with a specific, valid (S,G) is received, evo-pfemand crashes which leads to an outage of the affected FPC until it is manually recovered.This issue affects Junos OS Evolved on ACX7000 Series:All versions before 21.2R3-S8-EVO,21.4-EVO versions before 21.4R3-S7-EVO,22.2-EVO versions before 22.2R3-S4-EVO,22.3-EVO versions before 22.3R3-S3-EVO,22.4-EVO versions before 22.4R3-S2-EVO,23.2-EVO versions before 23.2R2-EVO,23.4-EVO versions before 23.4R1-S2-EVO, 23.4R2-EVO. | [] | 7.1 | 6.5 | null | null |
|
RHSA-2024:5813 | Red Hat Security Advisory: bind and bind-dyndb-ldap security update | bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam bind9: bind: SIG(0) can be used to exhaust CPU resources bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content | [
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.2::crb"
] | null | 7.5 | null | null |
CVE-2011-4582 | Open redirect vulnerability in the Calendar set page in Moodle 2.1.x before 2.1.3 allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via a redirection URL. | [
"cpe:2.3:a:moodle:moodle:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.1.2:*:*:*:*:*:*:*"
] | null | null | null | 4.9 |
|
CVE-2023-6144 | Dev Blog v1.0 - ATO | Dev blog v1.0 allows to exploit an account takeover through the "user" cookie. With this, an attacker can access any user's session just by knowing their username.
| [
"cpe:2.3:a:armanidrisi:dev_blog:1.0:*:*:*:*:*:*:*"
] | null | 9.1 | null | null |
CVE-2023-37284 | Improper authentication vulnerability in Archer C20 firmware versions prior to 'Archer C20(JP)_V1_230616' allows a network-adjacent unauthenticated attacker to execute an arbitrary OS command via a crafted request to bypass authentication. | [
"cpe:2.3:o:tp-link:archer_c20_firmware:230616:*:*:*:*:*:*:*",
"cpe:2.3:o:tp-link:archer_c20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:archer_c20:1:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
CVE-2024-50134 | drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA | In the Linux kernel, the following vulnerability has been resolved:
drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA
Replace the fake VLA at end of the vbva_mouse_pointer_shape shape with
a real VLA to fix a "memcpy: detected field-spanning write error" warning:
[ 13.319813] memcpy: detected field-spanning write (size 16896) of single field "p->data" at drivers/gpu/drm/vboxvideo/hgsmi_base.c:154 (size 4)
[ 13.319841] WARNING: CPU: 0 PID: 1105 at drivers/gpu/drm/vboxvideo/hgsmi_base.c:154 hgsmi_update_pointer_shape+0x192/0x1c0 [vboxvideo]
[ 13.320038] Call Trace:
[ 13.320173] hgsmi_update_pointer_shape [vboxvideo]
[ 13.320184] vbox_cursor_atomic_update [vboxvideo]
Note as mentioned in the added comment it seems the original length
calculation for the allocated and send hgsmi buffer is 4 bytes too large.
Changing this is not the goal of this patch, so this behavior is kept. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*"
] | null | 5.5 | null | null |
CVE-2024-25737 | A Server-Side Request Forgery (SSRF) vulnerability in the /Cover/Show route (showAction in CoverController.php) in Open Library Foundation VuFind 2.4 through 9.1 before 9.1.1 allows remote attackers to access internal HTTP servers and perform Cross-Site Scripting (XSS) attacks by proxying arbitrary URLs via the proxy GET parameter. | [] | null | 5.4 | null | null |
|
CVE-2022-46440 | ttftool v0.9.2 was discovered to contain a segmentation violation via the readU16 function at ttf.c. | [
"cpe:2.3:a:swftools:swftools:0.9.2:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
GHSA-3mxh-57x7-m994 | Cisco Identity Services Engine (ISE) 1.x before 1.1.1 allows remote attackers to bypass authentication, and read support-bundle configuration and credentials data, via a crafted session on TCP port 443, aka Bug ID CSCty20405. | [] | null | null | null | null |
|
CVE-2017-18788 | Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6150v2 before 1.0.1.54, EX6100v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.18, R6900P before 1.3.0.8, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R8000 before 1.0.4.4_1.1.42, R7900P before 1.1.5.14, R8000P before 1.1.5.14, R8300 before 1.0.2.110, R8500 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.14, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.40, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46. | [
"cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*"
] | null | null | 6.7 | null |
|
CVE-2022-29745 | Money Transfer Management System 1.0 is vulnerable to SQL Injection via \mtms\classes\Master.php?f=delete_transaction. | [
"cpe:2.3:a:money_transfer_management_system_project:money_transfer_management_system:1.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-9946-pc9p-g3rf | Cross-Site Request Forgery (CSRF) vulnerability in CodeBard CodeBard's Patron Button and Widgets for Patreon plugin <= 2.1.9 versions. | [] | null | 4.3 | null | null |
|
GHSA-6mrf-57x4-h7p6 | Dynamically Loadable Kernel Module (dlkm) static kernel symbol table in HP-UX 11.11 is not properly configured, which allows local users to gain privileges. | [] | null | null | null | null |
|
CVE-2015-9417 | The testimonial-slider plugin through 1.2.1 for WordPress has CSRF with resultant XSS. | [
"cpe:2.3:a:slidervilla:testimonial_slider:*:*:*:*:*:wordpress:*:*"
] | null | 6.5 | null | 4.3 |
|
RHSA-2025:1264 | Red Hat Security Advisory: kernel security update | kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format | [
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos"
] | null | 7.3 | null | null |
CVE-2023-50775 | A cross-site request forgery (CSRF) vulnerability in Jenkins Deployment Dashboard Plugin 1.0.10 and earlier allows attackers to copy jobs. | [
"cpe:2.3:a:jenkins:deployment_dashboard:*:*:*:*:*:jenkins:*:*"
] | null | 4.3 | null | null |
|
RHSA-2021:0860 | Red Hat Security Advisory: ipa security and bug fix update | jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 6.1 | null | null |
GHSA-xr6g-24mv-c6p6 | Unrestricted file upload vulnerability in sitex allows remote attackers to upload arbitrary PHP code via an avatar filename with a double extension such as .php.jpg, which fails verification and is saved as a .php file. | [] | null | null | null | null |
|
CVE-2008-4516 | SQL injection vulnerability in galerie.php in Galerie 3.2 allows remote attackers to execute arbitrary SQL commands via the pic parameter. | [
"cpe:2.3:a:galerie:galerie:3.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2004-1706 | The U.S. Robotics USR808054 wireless access point allows remote attackers to cause a denial of service (device crash) and possibly execute arbitrary code via an HTTP GET request with a long version string. | [
"cpe:2.3:h:u.s.robotics:usr808054:1.21_h:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2022-21668 | Pipenv's requirements.txt parsing allows malicious index url in comments | pipenv is a Python development workflow tool. Starting with version 2018.10.9 and prior to version 2022.1.8, a flaw in pipenv's parsing of requirements files allows an attacker to insert a specially crafted string inside a comment anywhere within a requirements.txt file, which will cause victims who use pipenv to install the requirements file to download dependencies from a package index server controlled by the attacker. By embedding malicious code in packages served from their malicious index server, the attacker can trigger arbitrary remote code execution (RCE) on the victims' systems. If an attacker is able to hide a malicious `--index-url` option in a requirements file that a victim installs with pipenv, the attacker can embed arbitrary malicious code in packages served from their malicious index server that will be executed on the victim's host during installation (remote code execution/RCE). When pip installs from a source distribution, any code in the setup.py is executed by the install process. This issue is patched in version 2022.1.8. The GitHub Security Advisory contains more information about this vulnerability. | [
"cpe:2.3:a:pypa:pipenv:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*"
] | null | 8 | null | null |
CVE-2019-9367 | In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112106425 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-rqwg-w9pc-3f5p | Unspecified vulnerability in the RDBMS Scheduler component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors. | [] | null | null | null | null |
|
RHSA-2025:7542 | Red Hat Security Advisory: nginx:1.24 security update | nginx: specially crafted MP4 file may cause denial of service | [
"cpe:/a:redhat:rhel_eus:9.4::appstream"
] | null | 4.7 | null | null |
GHSA-27p8-g8h7-jj37 | Untrusted search path vulnerability in the Windows Object Packager configuration in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a Trojan horse executable file in the current working directory, as demonstrated by a directory that contains a file with an embedded packaged object, aka "Object Packager Insecure Executable Launching Vulnerability." | [] | null | null | null | null |
|
GHSA-52g9-8355-62qv | If LibreOffice has an encrypted document open and crashes, that document is auto-saved encrypted. On restart, LibreOffice offers to restore the document and prompts for the password to decrypt it. If the recovery is successful, and if the file format of the recovered document was not LibreOffice's default ODF file format, then affected versions of LibreOffice default that subsequent saves of the document are unencrypted. This may lead to a user accidentally saving a MSOffice file format document unencrypted while believing it to be encrypted. This issue affects: LibreOffice 6-3 series versions prior to 6.3.6; 6-4 series versions prior to 6.4.3. | [] | null | 5.3 | null | null |
|
GHSA-86w3-pw2m-73fq | IBM Security Directory Integrator 7.2.0 and IBM Security Verify Directory Integrator 10.0.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie. IBM X-Force ID: 228587. | [] | null | 3.7 | null | null |
|
GHSA-76j9-m8j4-74fx | Cross-site scripting (XSS) vulnerability in phpGB before 1.20 allows remote attackers to inject arbitrary HTML or script into guestbook pages, which is executed when the administrator deletes the entry. | [] | null | null | null | null |
|
CVE-2023-23388 | Windows Bluetooth Driver Elevation of Privilege Vulnerability | Windows Bluetooth Driver Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
GHSA-wx9c-8pc3-wpmm | A local privilege escalation vulnerability was identified in the Realtek audio driver versions prior to 6.0.1.8224 in some Lenovo ThinkPad products. An attacker with local privileges could execute code with administrative privileges. | [] | null | null | 7.8 | null |
|
CVE-2023-40174 | Insufficient Session Expiration in fobybus/social-media-skeleton | Social media skeleton is an uncompleted/framework social media project implemented using a php, css ,javascript and html. Insufficient session expiration is a web application security vulnerability that occurs when a web application does not properly manage the lifecycle of a user's session. Social media skeleton releases prior to 1.0.5 did not properly limit manage user session lifecycles. This issue has been addressed in version 1.0.5 and users are advised to upgrade. There are no known workarounds for this vulnerability.
| [
"cpe:2.3:a:fobybus:social-media-skeleton:*:*:*:*:*:*:*:*"
] | null | 6.8 | null | null |
PYSEC-2022-108 | null | Tensorflow is an Open Source Machine Learning Framework. The implementation of `UnravelIndex` is vulnerable to a division by zero caused by an integer overflow bug. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range. | [] | null | null | null | null |
GHSA-4cx6-x972-287m | The report module in vtiger CRM before 5.0.3 does not properly apply security rules, which allows remote authenticated users to read arbitrary private module entries. | [] | null | null | null | null |
|
CVE-2024-22417 | Whoogle Search Cross-site Scripting vulnerability | Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the `element` method in `app/routes.py` does not validate the user-controlled `src_type` and `element_url` variables and passes them to the `send` method which sends a `GET` request on lines 339-343 in `requests.py`. The returned contents of the URL are then passed to and reflected back to the user in the `send_file` function on line 484, together with the user-controlled `src_type`, which allows the attacker to control the HTTP response content type leading to a cross-site scripting vulnerability. An attacker could craft a special URL to point to a malicious website and send the link to a victim. The fact that the link would contain a trusted domain (e.g. from one of public Whoogle instances) could be used to trick the user into clicking the link. The malicious website could, for example, be a copy of a real website, meant to steal a person’s credentials to the website, or trick that person in another way. Version 0.8.4 contains a patch for this issue. | [
"cpe:2.3:a:benbusby:whoogle_search:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
CVE-2018-1878 | IBM Robotic Process Automation with Automation Anywhere 11 could disclose sensitive information in a web request that could aid in future attacks against the system. IBM X-Force ID: 151714. | [
"cpe:2.3:a:ibm:robotic_process_automation_with_automation_anywhere:11:*:*:*:*:*:*:*"
] | null | null | 5.3 | null |
|
GHSA-mrrv-fq8p-rp6j | Moodle before 2.2.2 has a permission issue in Forum Subscriptions where unenrolled users can subscribe/unsubscribe via mod/forum/index.php | [] | null | null | null | null |
|
GHSA-pfq7-73fv-24h8 | The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.10. This is due to missing or incorrect nonce validation on multiple functions. This makes it possible for unauthenticated attackers to subscribe to, modify, or cancel membership for a user via a forged request granted they can trick a user into performing an action such as clicking on a link. | [] | null | 5.4 | null | null |
|
GHSA-vgmm-r7wp-gmv8 | The Rambus SafeZone Basic Crypto Module, as used in certain Fujifilm (formerly Fuji Xerox) devices before 2022-03-01 and potentially many other devices, generates RSA keys that can be broken with Fermat's factorization method. This allows efficient calculation of private RSA keys from the public key of a TLS certificate. | [] | null | 9.1 | null | null |
|
CVE-2011-0010 | check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password for command execution that involves a gid change but no uid change, which allows local users to bypass an intended authentication requirement via the -g option to a sudo command. | [
"cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.3b1:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.4p1:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.4p2:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.4p3:*:*:*:*:*:*:*",
"cpe:2.3:a:todd_miller:sudo:1.7.4p4:*:*:*:*:*:*:*"
] | null | null | null | 4.4 |
|
GHSA-fmxp-wjwm-hv67 | Unspecified vulnerability in the Data Store component in Oracle Berkeley DB 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, and 12.1.6.0.35 allows local users to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-2583, CVE-2015-2624, CVE-2015-2626, CVE-2015-2640, CVE-2015-2654, CVE-2015-2656, CVE-2015-4754, CVE-2015-4764, CVE-2015-4775, CVE-2015-4776, CVE-2015-4777, CVE-2015-4778, CVE-2015-4781, CVE-2015-4782, CVE-2015-4783, CVE-2015-4784, CVE-2015-4785, CVE-2015-4786, CVE-2015-4787, CVE-2015-4789, and CVE-2015-4790. | [] | null | null | null | null |
|
GHSA-xv56-c9px-vg88 | Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability,
which allows attackers to inject JS via the "title" parameter, in the "/admin/admin-menu/add-submit"
endpoint, which can lead to unauthorized execution of scripts in a user's web browser. | [] | null | 8.8 | null | null |
|
CVE-2022-35726 | WordPress Video Gallery plugin <= 1.3.4.5 - Broken Authentication vulnerability | Broken Authentication vulnerability in yotuwp Video Gallery plugin <= 1.3.4.5 at WordPress. | [
"cpe:2.3:a:yotuwp:video_gallery:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null |
GHSA-4434-6fgr-q9c4 | Insufficient input validation in ASP may allow an attacker with a malicious BIOS to potentially cause a denial of service. | [] | null | 7.5 | null | null |
|
GHSA-4ggj-mf5p-824g | In NavigateCMS version 2.9.4 and below, function in `templates.php` is vulnerable to sql injection on parameter `template-properties-order`, which results in arbitrary sql query execution in the backend database. | [] | null | null | null | null |
|
RHSA-2022:7021 | Red Hat Security Advisory: thunderbird security update | expat: a use-after-free in the doContent function in xmlparse.c | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 8.1 | null | null |
GHSA-qp39-c68g-7r9p | Solidus <= 4.3.4 is affected by a Stored Cross-Site Scripting vulnerability in the order tracking URL. | [] | null | 5.7 | null | null |
|
GHSA-c93g-8734-9cr8 | In the Linux kernel, the following vulnerability has been resolved:cachefiles: remove requests from xarray during flushing requestsEven with CACHEFILES_DEAD set, we can still read the requests, so in the
following concurrency the request may be used after it has been freed:cachefiles_ondemand_init_object
cachefiles_ondemand_send_req
REQ_A = kzalloc(sizeof(*req) + data_len)
wait_for_completion(&REQ_A->done)
cachefiles_daemon_read
cachefiles_ondemand_daemon_read
// close dev fd
cachefiles_flush_reqs
complete(&REQ_A->done)
kfree(REQ_A)
xa_lock(&cache->reqs);
cachefiles_ondemand_select_req
req->msg.opcode != CACHEFILES_OP_READ
// req use-after-free !!!
xa_unlock(&cache->reqs);
xa_destroy(&cache->reqs)Hence remove requests from cache->reqs when flushing them to avoid
accessing freed requests. | [] | null | null | null | null |
|
GHSA-8j8m-vwmq-rf2f | Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to cause a denial of service (daemon hang) via a web-service request containing a crafted X.509 certificate that is not properly handled during validation, aka "Digital Signatures Vulnerability." | [] | null | null | null | null |
|
CVE-2020-0771 | An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows CSC Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0769. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 |
|
GHSA-g4pv-55wx-3w8q | In bluetooth service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07933038; Issue ID: MSV-559. | [] | null | 6.7 | null | null |
|
GHSA-rw4p-gv82-cmrw | Transient DOS when driver accesses the ML IE memory and offset value is incremented beyond ML IE length. | [] | null | 7.5 | null | null |
|
CVE-2025-27103 | Dataease Mysql JDBC Connection Parameters Not Being Verified Leads to Arbitrary File Read Vulnerability | DataEase is an open source business intelligence and data visualization tool. Prior to version 2.10.6, a bypass for the patch for CVE-2024-55953 allows authenticated users to read and deserialize arbitrary files through the background JDBC connection. The vulnerability has been fixed in v2.10.6. No known workarounds are available. | [] | 7.3 | null | null | null |
GHSA-r6fx-qpgx-pg2w | Use-after-free vulnerability in the CSharedStyleSheet::Notify function in the Cascading Style Sheets (CSS) parser in mshtml.dll, as used in Microsoft Internet Explorer 6 through 8 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a self-referential @import rule in a stylesheet, aka "CSS Memory Corruption Vulnerability." | [] | null | null | null | null |
|
RHSA-2016:2825 | Red Hat Security Advisory: thunderbird security update | Mozilla: Memory safety bugs fixed in Firefox 45.5 (MFSA 2016-90) | [
"cpe:/a:redhat:rhel_productivity:5",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 9.8 | null |
CVE-2002-1974 | The FTP service in Zaurus PDAs SL-5000D and SL-5500 does not require authentication, which allows remote attackers to access the file system as root. | [
"cpe:2.3:a:sharp:zaurus:sl-5000d:*:*:*:*:*:*:*",
"cpe:2.3:a:sharp:zaurus:sl-5500:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2009-2633 | PHP remote file inclusion vulnerability in toolbar_ext.php in the VehicleManager (com_vehiclemanager) component 1.0 Basic for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. | [
"cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ordasoft:com_vehiclemanager:1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-jf54-qfqg-9hgv | The OpenID module in Drupal 6.x before 6.30 and 7.x before 7.26 allows remote OpenID users to authenticate as other users via unspecified vectors. | [] | null | null | null | null |
|
GHSA-j69f-fgh5-f7mc | iText RUPS XML External Entity vulnerability | A vulnerability classified as problematic was found in iText RUPS. This vulnerability affects unknown code of the file `src/main/java/com/itextpdf/rups/model/XfaFile.java`. The manipulation leads to xml external entity reference. The name of the patch is ac5590925874ef810018a6b60fec216eee54fb32. It is recommended to apply a patch to fix this issue. VDB-217054 is the identifier assigned to this vulnerability. | [] | null | 9.8 | null | null |
CVE-2020-27340 | The online help portal of Mitel MiCollab before 9.2 could allow an attacker to redirect a user to an unauthorized website by executing malicious script due to insufficient access control. | [
"cpe:2.3:a:mitel:micollab:*:*:*:*:*:-:*:*"
] | null | 6.1 | null | 5.8 |
|
GHSA-3v8q-qjqp-v6qj | Stored cross-site scripting vulnerability in Pleasanter (Community Edition and Enterprise Edition) 1.3.39.2 and earlier versions allows a remote authenticated attacker to inject an arbitrary script. | [] | null | 5.4 | null | null |
|
CVE-2010-4020 | MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations. | [
"cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*"
] | null | null | 6.3 | 3.5 |
|
CVE-2021-28476 | Windows Hyper-V Remote Code Execution Vulnerability | Windows Hyper-V Remote Code Execution Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1803:10.0.17134.2207:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.1935:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.1935:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:10.0.18363.1556:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:10.0.18363.1556:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:10.0.19041.982:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.982:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_20h2:10.0.19042.982:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.18931:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4401:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4401:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:6.1.7601.24597:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_7:6.1.7601.24598:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20017:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21117:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.24597:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.24598:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23347:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.20017:*:*:*:*:*:x64:*"
] | null | 9.9 | null | null |
CVE-2020-7990 | Adive Framework 2.0.8 has admin/user/add userName XSS. | [
"cpe:2.3:a:adive:framework:2.0.8:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 |
|
CVE-2018-10285 | The Ericsson-LG iPECS NMS A.1Ac web application uses incorrect access control mechanisms. Since the app does not use any sort of session ID, an attacker might bypass authentication. | [
"cpe:2.3:a:ericssonlg:ipecs_nms:a.1ac:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2011-3486 | Beckhoff TwinCAT 2.11.0.2004 and earlier allows remote attackers to cause a denial of service via a crafted request to UDP port 48899, which triggers an out-of-bounds read. | [
"cpe:2.3:a:beckhoff:twincat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:beckhoff:twincat:2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:beckhoff:twincat:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:beckhoff:twincat:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:beckhoff:twincat:2.10:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2014-5852 | The Kakao (aka com.com2us.tinypang.kakao.freefull2.google.global.android.common) application 2.11.1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:withhive:kakao:2.11.1.0:*:*:*:*:android:*:*"
] | null | null | null | 5.4 |
|
CVE-2015-4059 | Heap-based buffer overflow in the License Server (LicenseServer.exe) in Wavelink Terminal Emulation (TE) allows remote attackers to execute arbitrary code via a large HTTP header. | [
"cpe:2.3:a:wavelink:terminal_emulation:-:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2023-23759 | There is a vulnerability in the fizz library prior to v2023.01.30.00 where a CHECK failure can be triggered remotely. This behavior requires the client supported cipher advertisement changing between the original ClientHello and the second ClientHello, crashing the process (impact is limited to denial of service). | [
"cpe:2.3:a:facebook:fizz:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.